Back to Courses

Computer Security And Networks Courses - Page 2

Showing results 11-20 of 277
Internet of Things: Communication Technologies
Have you wondered how “Things” talk to each other and the cloud? Do you understand the alternatives for conveying latency-sensitive real time data versus reliable signaling data? Building on the skills from the Sensing and Actuation course, we will explore protocols to exchange information between processors. In this course, you will learn how VoIP systems like Skype work and implement your own app for voice calls and text messages. You will start by using the Session Initiation Protocol (SIP) for session management. Next, you will learn how voice codecs such as Adaptive Multi Rate (AMR) are used in 3G networks and use them for voice traffic in your app. Learning Goals: After completing this course, you will be able to: 1. Implement session initiation, management and termination on your DragonBoard™ 410c using SIP. 2. Discover other users and exchange device capabilities. 3. Compare and contrast narrowband and wideband codecs and experience the voice quality differences between them. 4. Implement and demonstrate VoIP calls using the DragonBoard 410c.
Compute Engine: Qwik Start - Windows
This is a self-paced lab that takes place in the Google Cloud console. Google Compute Engine lets you create and run virtual machines on Google infrastructure. In this lab you create a Windows Server instance in the Google Compute Engine and access it with RDP. Watch a short preview, Launch a Windows Server Instance, GCP Essentials.
Configure Standard Access Lists on Cisco Routers
Welcome to the CCNA 1.8: Configuring Standard Access Lists (ACLs) on Cisco routers. This project is the eighth in a CCNA learning series that is designed to help you acquire the hands-on skills required to pass the CCNA certification exam. In this 2-hour guided project, you will identify the difference between standard inbound and outbound Access Control Lists (ACLs), configure inbound and outbound ACLs on Cisco routers, and setup ACLs to permit exclusive traffic on Cisco routers.
Cybersecurity and Mobility
This course is for you if you are interested in transitioning toward a managerial role in cybersecurity and mobility. Through interviews with industry experts in this area, you will be able to analyze innovations powering the rapid spread of information technology and how they present new challenges for protecting data. For example, mobile devices increase convenience but often bypass traditional security measures. After this course, you will be able to describe how the nature of the threat evolves, as culprits employ a burgeoning set of sophisticated tools to take advantage of our growing reliance on networks for critical-data exchange. If you want to pursue a career in the public sector, the stakes are high as well. The proliferation of hackers, inevitable human errors, bring-your-own-device (BYOD) initiatives, and the ever-broadening need to share information weigh heavily on government and education organizations, and consume substantial resources. The Pentagon, for example, has proposed to spend $23 billion on network security initiatives through 2018. This sounds like a large sum, until you consider the scope and importance of the U.S. government information resources this investment must protect. After completing the course modules you will be able to explain how yesterday’s prevention strategies are no longer adequate for stopping advanced, targeted attacks. Effective cybersecurity must be multi-dimensional and tiered, as threats can originate from virtually anywhere, target numerous levels of an organization, and sometimes persist for months or years before an information security staff is aware of an attack or breach. Therefore securing networks requires a holistic approach that incorporates several elements.
Implementing a Risk Management Framework
The ultimate destination for a security manager is the Chief Information Security Officer (or Chief Security Officer) a senior executive role responsible for all cybersecurity operations in the organization. But how do you get from entry-level IT or security employee to the CISO’s office and what do you need to know when you get there? This course examines the career path and requirements to be an effective CISO, as well as the roles and responsibilities of the position. In this course, a learner will be able to: ● Identify the career development and path of a Cybersecurity professional from entry-level to CISO ● Define and describe the role and function of a CISO in planning for cybersecurity ● Identify the development of a cybersecurity governance program and the role the CISO would play in it ● Discuss the strategic responsibilities of the CISO in overseeing an organization’s cybersecurity program
How to create an API request using Postman
In this 1-hour long project-based course, By the end of this project, you will have learned how to use Postman for API requests. You will accomplish this by first being introduced to Postman and what the benefits of the application are. Next, you will use Postman to call a Resting API. After this, you will create a running request for your API. Lastly, you will learn to analyze the response from Postman. Note: This course works best for learners who are based in the North American region. We’re currently working on providing the same experience in other regions.
Master How to Manage Linux Applications
In this 1-hour long project-based course, you will learn how to Print, manage and kill Linux processes using the terminal, Use job control to postpone the execution of jobs and regain it, and automate the specific script at a specific time using crontab. Note: This course works best for learners who are based in the North America region. We’re currently working on providing the same experience in other regions.
Principles of Secure Coding
This course introduces you to the principles of secure programming. It begins by discussing the philosophy and principles of secure programming, and then presenting robust programming and the relationship between it and secure programming. We'll go through a detailed example of writing robust code and we'll see many common programming problems and show their connection to writing robust, secure programs in general. We’ll examine eight design principles that govern secure coding and how to apply them to your own work. We’ll discuss how poor design choices drive implementation in coding. We’ll differentiate between informal, formal, and ad hoc coding methods. Throughout, methods for improving the security and robustness of your programs will be emphasized and you will have an opportunity to practice these concepts through various lab activities. A knowledge of the C programming language is helpful, but not required to participate in the lab exercises.
BlockApps STRATO: Spin Up A Blockchain Node in 3 minutes
This is a self-paced lab that takes place in the Google Cloud console. Discover how easy it is to spin up a private blockchain network and create user accounts within the network using BlockApps' STRATO platform on Google Cloud. In this lab, you will see just how easy it is to launch a blockchain network. This lab will show you how to spin up a simple private blockchain network consisting of one node. By the end of this lab, you will see how launching a private blockchain network is "the easy part" and feel prepared to launch & reset STRATO networks as you add more complexity to them in the future.
Introduction to Cybersecurity for Business
The world runs computers. From small to large businesses, from the CEO down to level 1 support staff, everyone uses computers. This course is designed to give you a practical perspective on computer security. This course approaches computer security in a way that anyone can understand. Ever wonder how your bank website is secure when you connect to it? Wonder how other business owners secure their network? Wonder how large data breaches happen? This is practical computer security. It will help you answer the question – what should I focus on?